<!DOCTYPE html><html lang="en"><head><meta http-equiv="Content-Type" content="text/html charset=UTF-8"><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><meta name="x-apple-disable-message-reformatting"><title>TLDR InfoSec</title><meta name="color-scheme" content="light dark"><meta name="supported-color-schemes" content="light dark"><style type="text/css">
:root {
color-scheme: light dark; supported-color-schemes: light dark;
}
*,
*:after,
*:before {
-webkit-box-sizing: border-box; -moz-box-sizing: border-box; box-sizing: border-box;
}
* {
-ms-text-size-adjust: 100%; -webkit-text-size-adjust: 100%;
}
html,
body,
.document {
width: 100% !important; height: 100% !important; margin: 0; padding: 0;
}
body {
-webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale; text-rendering: optimizeLegibility;
}
div[style*="margin: 16px 0"] {
margin: 0 !important;
}
table,
td {
mso-table-lspace: 0pt; mso-table-rspace: 0pt;
}
table {
border-spacing: 0; border-collapse: collapse; table-layout: fixed; margin: 0 auto;
}
img {
-ms-interpolation-mode: bicubic; max-width: 100%; border: 0;
}
*[x-apple-data-detectors] {
color: inherit !important; text-decoration: none !important;
}
.x-gmail-data-detectors,
.x-gmail-data-detectors *,
.aBn {
border-bottom: 0 !important; cursor: default !important;
}
.btn {
-webkit-transition: all 200ms ease; transition: all 200ms ease;
}
.btn:hover {
background-color: #f67575; border-color: #f67575;
}
* {
font-family: Arial, Helvetica, sans-serif; font-size: 18px;
}
@media screen and (max-width: 600px) {
.container {
width: 100%; margin: auto;
}
.stack {
display: block!important; width: 100%!important; max-width: 100%!important;
}
.btn {
display: block; width: 100%; text-align: center;
}
}
body,
p,
td,
tr,
.body,
table,
h1,
h2,
h3,
h4,
h5,
h6,
div,
span {
background-color: #FEFEFE !important; color: #010101 !important;
}
@media (prefers-color-scheme: dark) {
body,
p,
td,
tr,
.body,
table,
h1,
h2,
h3,
h4,
h5,
h6,
div,
span {
background-color: #27292D !important; color: #FEFEFE !important;
}
}
a {
color: inherit !important; text-decoration: underline !important;
}
</style><!--[if mso | ie]>
<style type="text/css">
a {
background-color: #FEFEFE !important; color: #010101 !important;
}
@media (prefers-color-scheme: dark) {
a {
background-color: #27292D !important; color: #FEFEFE !important;
}
}
</style>
<![endif]--></head><body class="">
<div style="display: none; max-height: 0px; overflow: hidden;">Threat actors are actively exploiting CVE-2025-54236, a critical nested deserialization vulnerability in Adobe Commerce and Magento β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β </div>
<div style="display: none; max-height: 0px; overflow: hidden;">
<br>
</div>
<table align="center" class="document"><tbody><tr><td valign="top">
<table align="center" border="0" cellpadding="0" cellspacing="0" class="container" width="600"><tbody><tr class="inner-body"><td>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr class="header"><td bgcolor="" class="container">
<table width="100%"><tbody><tr><td class="container">
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" style="margin-top: 0px;" width="100%"><tbody><tr><td style="padding: 0px;">
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div style="text-align: center;">
<span style="margin-right: 0px;"><a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Ftldr.tech%2Finfosec%3Futm_source=tldrinfosec/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/b1WOyKbmKGwRY5ywQCaDE07UlchMzbA1ffmSKk-5v-E=428" rel="noopener noreferrer" target="_blank"><span>Sign Up</span></a>
|<span style="margin-right: 2px; margin-left: 2px;"><a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fadvertise.tldr.tech%2F%3Futm_source=tldrinfosec%26utm_medium=newsletter%26utm_campaign=advertisetopnav/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/wXXW5Y4ZDKKGvYHfugE5vu5DbnreQ-H3EgRNjxsBOeI=428" rel="noopener noreferrer" target="_blank"><span>Advertise</span></a></span>|<span style="margin-left: 2px;"><a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fa.tldrnewsletter.com%2Fweb-version%3Fep=1%26lc=156924ca-84b7-11f0-8d58-47c5c04ad337%26p=49424ba8-b0c4-11f0-bfd6-cfb761976a27%26pt=campaign%26t=1761311189%26s=1667484e5f33ab9fd9d8800b2abd6713584fdb5a4096e5a1b5c840af5f97b1cf/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/qF2-Wsu24uz4ito5SNtmBWvwESOePRgVX3UWVwrp1zg=428"><span>View Online</span></a></span>
<br>
</span></div>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="text-align: center;"><span data-darkreader-inline-color="" style="--darkreader-inline-color:#3db3ff; color: rgb(51, 175, 255) !important; font-size: 30px;">T</span><span style="font-size: 30px;"><span data-darkreader-inline-color="" style="color: rgb(232, 192, 96) !important; --darkreader-inline-color:#e8c163; font-size:30px;">L</span><span data-darkreader-inline-color="" style="color: rgb(101, 195, 173) !important; --darkreader-inline-color:#6ec7b2; font-size:30px;">D</span></span><span data-darkreader-inline-color="" style="--darkreader-inline-color:#dd6e6e; color: rgb(220, 107, 107) !important; font-size: 30px;">R</span>
<br>
</td></tr></tbody></table>
<br>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr id="together-with"><td align="center" height="20" style="vertical-align:middle !important;" valign="middle" width="100%"><strong style="vertical-align:middle !important; height: 100%;">Together With </strong>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fsublime.security%2Fblog%2Fgoogle-careers-impersonation-credential-phishing-scam-with-endless-variation%2F%3Futm_source=tldr%26utm_medium=email-newsletter%26utm_campaign=blog/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/7zEnV9eXvwTYS9ErgL3-t70fEnWRx_I1KCibc4g23ak=428"><img src="https://images.tldr.tech/sublime.png" valign="middle" style="vertical-align: middle !important; height: 100%;" alt="Sublime Security"></a></td></tr></tbody></table>
<table style="table-layout: fixed; width:100%;" width="100%"><tbody><tr><td style="padding:0;border-collapse:collapse;border-spacing:0;margin:0;">
<div style="text-align: center;">
<h1><strong>TLDR Information Security <span id="date">2025-10-24</span></strong></h1>
</div>
</td></tr></tbody></table>
<table style="table-layout: fixed; width:100%;" width="100%"><tbody><tr id="sponsy-copy"><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fsublime.security%2Fblog%2Fgoogle-careers-impersonation-credential-phishing-scam-with-endless-variation%2F%3Futm_source=tldr%26utm_medium=email-newsletter%26utm_campaign=blog/2/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/Xj4SGVIPA8Q-zLsDZzkoY2g1MU7pE3DA5OeRvpjaAhE=428">
<span>
<strong>On the hunt for a new job? Scammers have you in their sights. (Sponsor)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Scammers increase their odds by going after people are at their most vulnerable. This makes job seekers a perfect target for offers that are too good to be true. The easiest way to keep yourself safe is by knowing the signs of a scam and having an email security solution β like Sublime β that keeps them out of your inbox. You can't be fooled by a message you never see. <a class="notion-link-token notion-focusable-token notion-enable-hover" href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fsublime.security%2Fblog%2Fgoogle-careers-impersonation-credential-phishing-scam-with-endless-variation%2F%3Futm_source=tldr%26utm_medium=email-newsletter%26utm_campaign=blog/3/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/MyTNvX9h24axBv9h_qDyKXKiauL01B6vok4G2YbE50Q=428" rel="noopener noreferrer" target="_blank"><span>Learn about a recent Google Careers scam</span></a> with convincing brand imitation and indications of attack iteration, both signals of cutting edge attacks.
<p></p>
<p><a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fsublime.security%2Fblog%2Fgoogle-careers-impersonation-credential-phishing-scam-with-endless-variation%2F%3Futm_source=tldr%26utm_medium=email-newsletter%26utm_campaign=blog/4/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/AK4nMq0Da8PpLdkN0QlZuk_h4m63EC_Ab-7P22h06Xg=428" rel="noopener noreferrer nofollow" target="_blank"><span>Read more on the Sublime Security blog</span></a>
</p>
</span></span></div>
</td></tr></tbody></table>
</td></tr></tbody></table>
</td></tr></tbody></table>
</td></tr>
<tr bgcolor=""><td class="container">
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td style="padding: 0px;">
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding-top: 0px; padding-bottom: 0px;">
<div class="text-block">
<div style="text-align: center;"><span style="font-size: 36px;">π</span></div></div>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding-top: 0px; padding-bottom: 0px;">
<div class="text-block">
<div style="text-align: center;">
<h1><strong>Attacks & Vulnerabilities</strong></h1>
</div>
</div>
</td></tr></tbody></table>
<table style="table-layout: fixed; width: 100%;" width="100%"><tbody><tr><td style="padding:0;border-collapse:collapse;border-spacing:0;margin:0;" valign="top">
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fthehackernews.com%2F2025%2F10%2Fover-250-magento-stores-hit-overnight.html%3Futm_source=tldrinfosec/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/dJp0VJT4QY2cwJ243iercyAgpUsUZqSg2yQpaey8s2M=428">
<span>
<strong>Over 250 Magento Stores Hit Overnight as Hackers Exploit New Adobe Commerce Flaw (2 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Threat actors are actively exploiting CVE-2025-54236 (SessionReaper, CVSS 9.1), a critical nested deserialization vulnerability in Adobe Commerce and Magento that enables remote code execution and customer account takeover via the Commerce REST API, with over 250 attacks recorded in 24 hours. Attackers from five known IP addresses are deploying PHP webshells through β/customer/address_file/upload' and probing phpinfo, while 62% of Magento stores remain unpatched six weeks after Adobe's fix was released. Security teams must immediately patch all Adobe Commerce and Magento instances, block the listed attacker IPs (34.227.25.4, 44.212.43.34, 54.205.171.35, 155.117.84.134, and 159.89.12.166), and monitor for unauthorized file uploads, as this is the second critical deserialization flaw in these platforms within two years following CosmicSting (CVE-2024-34102).
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fgbhackers.com%2Fcritical-mcp-server-flaw%2F%3Futm_source=tldrinfosec/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/S-HUALxMJjLyAM9QJ6iF5XxgAL0q0DfilTq1I1bzvwk=428">
<span>
<strong>Critical MCP Server Flaw Exposes Over 3K Servers and Thousands of API Keys (2 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Security researchers discovered a critical path traversal vulnerability in Smithery.ai, a popular MCP server hosting service. The researchers discovered that they could exploit a path traversal vulnerability in the dockerBuildPath configuration value to read files outside of their project. The researchers used this vulnerability to find a fly.io API token that granted root access to more than 3k applications.
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fworld.kbs.co.kr%2Fservice%2Fnews_view.htm%3Flang=e%26Seq_Code=196857%26utm_source=tldrinfosec/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/EueKx0sP5GmvHrr8q9NDRzXXsRg9tBkOfuyS0imzBCI=428">
<span>
<strong>LG Uplus Reports Suspected Data Breach, Claims Active Response to βHackingβ (1 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
LG Uplus, one of South Korea's major mobile carriers, reported a data breach. The announcement follows a report from Phrack that a threat actor infiltrated LG Uplus' internal network and seized data from nearly 9k servers, including data of 42,256 accounts and 167 employees.
</span>
</span>
</div>
</td></tr></tbody></table>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding-top: 0px; padding-bottom: 0px;">
<div class="text-block">
<div style="text-align: center;"><span style="font-size: 36px;">π§ </span></div>
</div>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding-top: 0px; padding-bottom: 0px;">
<div class="text-block">
<div style="text-align: center;">
<h1><strong>Strategies & Tactics</strong></h1>
</div>
</div>
</td></tr></tbody></table>
<table style="table-layout: fixed; width: 100%;" width="100%"><tbody><tr><td style="padding:0;border-collapse:collapse;border-spacing:0;margin:0;" valign="top">
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fthehackernews.com%2F2025%2F10%2Fwhy-organizations-are-abandoning-static.html%3Futm_source=tldrinfosec/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/fLIHBrd9J09yOdNm3ZSG0FvCHxU2jdd9xeIXYJU03PA=428">
<span>
<strong>Why Organizations Are Abandoning Static Secrets for Managed Identities (3 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Organizations are transitioning from static secrets (API keys, passwords, and tokens) to managed identities, achieving a 95% reduction in credential management time and a 75% reduction in learning platform-specific authentication. Major cloud providers (AWS IAM Roles, Azure Managed Identities, and GCP Service Accounts) now offer automated, short-lived credential provisioning that eliminates manual rotation and leakage risks. However, legacy systems and third-party APIs still require traditional secret management. Security teams should prioritize discovering existing credentials using NHI (Non-Human Identity) platforms before migration, aiming to reduce their secret footprint by 70-80% while maintaining robust secret management for remaining use cases.
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fpit.bearblog.dev%2Fmodding-and-distributing-mobile-apps-with-frida%2F%3Futm_source=tldrinfosec/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/xvVpou4Hzyah4w3MNQauOsGd_TdnywbGI8q7yMqzYRY=428">
<span>
<strong>Modding And Distributing Mobile Apps with Frida (6 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Frida enables powerful mobile app modifications by injecting custom agents into running processes. However, distributing these modifications for use by othersβespecially on non-rooted Android devicesβrequires embedding Frida's gadget library directly inside the APK. Using a demo app, this post walks through preparing an agent script that always rolls a 'one' in a dice app, compiling it, and patching the APK to include Frida's gadget for autonomous script execution.
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.sjdcforensics.com%2Fcollecting-iphone-unified-logs-via-macos%2F%3Futm_source=tldrinfosec/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/mKkJan7q1gNkJrY0-IUj5IoTzdzl-EQC0vydiQv3VEQ=428">
<span>
<strong>Collecting iPhone Unified Logs Via MacOS (4 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Unified logs are a forensic resource for iOS that includes granular background activity that can't be obtained in any other forensic artifact. The logs can be collected manually on a Mac via libimobiledevice or automatically using a script written by the author. The author provides suggestions for commercial and open-source tools to read the .logarchive, a structured bundle containing binary .tracev3 files.
</span>
</span>
</div>
</td></tr></tbody></table>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding-top: 0px; padding-bottom: 0px;">
<div class="text-block">
<div style="text-align: center;"><span style="font-size: 36px;">π§βπ»</span></div>
</div>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding-top: 0px; padding-bottom: 0px;">
<div class="text-block">
<div style="text-align: center;">
<h1><strong>Launches & Tools</strong></h1>
</div>
</div>
</td></tr></tbody></table>
<table style="table-layout: fixed; width: 100%;" width="100%"><tbody><tr><td style="padding:0;border-collapse:collapse;border-spacing:0;margin:0;" valign="top">
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.gartner.com%2Fen%2Fconferences%2Fna%2Fidentity-access-management-us%2Fsessions%3Futm_medium=email%26utm_campaign=EVT_NA_2025_IAM20_PP_MP1_TLDR%26utm_term=secondary%26utm_source=tldrinfosec/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/AuYKCsVyMYUEC9SOnLrRpThIgQbYstwu8bIsP_QtaHU=428">
<span>
<strong>Save $345 on Gartner IAM Summit 2025 (Sponsor)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Join IAM and cyber experts at <a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.gartner.com%2Fen%2Fconferences%2Fna%2Fidentity-access-management-us%2Fsessions%3Futm_medium=email%26utm_campaign=EVT_NA_2025_IAM20_PP_MP1_TLDR%26utm_term=secondary/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/m3V14Xw7bgLzwgFqa7XlVIY-a6HZtIe56i2YK85f21s=428" rel="noopener noreferrer nofollow" target="_blank"><span>Gartner IAM Summit 2025</span></a>. With 80+ expert-led sessions on everything from agentic AI to IAM data management, this is your chance to make career-building connections with global pros. Plus, secure a 1:1 with a Gartner expert to get guidance tailored to your challenges. >> <a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.gartner.com%2Fen%2Fconferences%2Fna%2Fidentity-access-management-us%2Fregister%3Futm_medium=email%26utm_campaign=EVT_NA_2025_IAM20_PP_MP1_TLDR%26utm_term=secondary/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/uV3S5s8D04YWmmLupvkAf2ggHn6thr5yPXXe8OBeeJg=428" rel="noopener noreferrer nofollow" target="_blank"><span>Use code IAM20P3 to save $345 on the standard rate</span></a>.
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fgithub.com%2Fjtesta%2Fssh-audit%3Futm_source=tldrinfosec/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/1kTO6MACUzY1BFYm4Um5LCoAFAWd3b-d7aKspbfEcsI=428">
<span>
<strong>ssh-audit (GitHub Repo)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
ssh-audit is an open-source Python tool that audits SSH server and client configurations by analyzing cryptographic algorithms, key exchanges, host keys, ciphers, and MACs against security best practices, with support for policy compliance testing and vulnerability detection, including Terrapin (CVE-2023-48795) and DHEat (CVE-2002-20001). The tool provides comprehensive analysis, including RSA/DH key length testing, algorithm recommendations, multi-threaded scanning, and built-in hardening guides for OpenSSH, Ubuntu, Debian, and Rocky Linux platforms. It now flags SHA-1 algorithms as failures, warns about quantum computing resistance, and includes built-in policies accessible via -L/--list-policies with custom policy creation via -M/--make-policy.
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.keycard.sh%2F%3Futm_source=tldrinfosec/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/XGIKI3EkNxfHOWf0BsDVjIGktrYSwSPMY0mqUPLXCz0=428">
<span>
<strong>Keycard (Product Launch)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Keycard provides an identity and access management platform for AI agents, enabling organizations to assign, track, and control AI agent permissions using cryptography, dynamic tokens, and runtime contextual access policies for secure, scalable agent deployment and visibility.
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fgithub.com%2Fchaitin%2FSafeLine%3Futm_source=tldrinfosec/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/RU2rHtYY02RfH8-9BeT67hUECRtFB57Elp1Z0OmhQkA=428">
<span>
<strong>SafeLine (GitHub Repo)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
SafeLine is a self-hosted Web Application Firewall(WAF)/reverse proxy that protects web apps from attacks and exploits.
</span>
</span>
</div>
</td></tr></tbody></table>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding-top: 0px; padding-bottom: 0px;">
<div class="text-block">
<div style="text-align: center;"><span style="font-size: 36px;">π</span></div></div>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding-top: 0px; padding-bottom: 0px;">
<div class="text-block">
<div style="text-align: center;"><strong><h1>Miscellaneous</h1></strong></div>
</div>
</td></tr></tbody></table>
<table bgcolor="" style="table-layout: fixed; width: 100%;" width="100%"><tbody><tr><td style="padding:0;border-collapse:collapse;border-spacing:0;margin:0;" valign="top">
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.malwarebytes.com%2Fblog%2Fscams%2F2025%2F10%2Fmeta-boosts-scam-protection-on-whatsapp-and-messenger%3Futm_source=tldrinfosec/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/l-O9RKM0PeS8HKlXHyx23X39twjh7vncMx-2wedaF-Y=428">
<span>
<strong>Meta boosts scam protection on WhatsApp and Messenger (2 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Meta introduced enhanced scam protections for WhatsApp and Messenger, including screen-sharing warnings during video calls with unknown contacts and on-device behavioral analysis to flag suspicious messages, with optional cloud-based AI review that breaks end-to-end encryption. The company removed over 21,000 fake customer support Facebook pages targeting users through comment monitoring on legitimate airline, travel agency, and bank accounts, part of broader scam trends targeting seniors with fake home remodeling and government debt relief schemes. Security teams should educate users, especially vulnerable populations, about enabling these protections, including Passkeys and Security Checkup features, while noting that cloud-based AI analysis compromises message encryption.
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.theregister.com%2F2025%2F10%2F23%2Fyoutube_ghost_network_malware%2F%3Futm_source=tldrinfosec/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/pUe9H-yW2G25ahjVqCWsJ-YfeD7JVuTT1IUuDmOrmcs=428">
<span>
<strong>Google and Check Point nuke massive YouTube malware network (4 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
A coordinated malware campaign on YouTube, known as the Ghost Network, exploited hijacked accounts to post fake tutorials promising cracked software and gaming cheats. These videos lured users into downloading infostealers, which stole credentials and crypto wallets. The operation relied on fake engagement and resilient tactics, leading Google and Check Point to remove over 3,000 malicious videos in a major crackdown.
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.securityweek.com%2Fvibe-codings-real-problem-isnt-bugs-its-judgment%2F%3Futm_source=tldrinfosec/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/EWGmKDXrLm1Bh3VjI41vI3WVTz0NiFAag6ouTp_iLyM=428">
<span>
<strong>Vibe Coding's Real Problem Isn't BugsβIt's Judgment (3 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
AI code generation enables rapid, large-scale software creation, but speed and flawed judgment are the real risks. While AI-made code has vulnerability rates similar to human work, issues like ineffective coding practices and skipped reviews mean more exposure to breaches, so experts urge integrating security directly into AI workflows and cultivating best usage practices.
</span>
</span>
</div>
</td></tr></tbody></table>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding-top: 0px; padding-bottom: 0px;">
<div class="text-block">
<div style="text-align: center;"><span style="font-size: 36px;">β‘</span></div></div>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding-top: 0px; padding-bottom: 0px;">
<div class="text-block">
<div style="text-align: center;">
<h1><strong>Quick Links</strong></h1>
</div>
</div>
</td></tr></tbody></table>
<table bgcolor="" style="table-layout: fixed; width: 100%;" width="100%"><tbody><tr><td style="padding:0;border-collapse:collapse;border-spacing:0;margin:0;" valign="top">
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.huntress.com%2Fblog%2Fcmmc-final-rule-guide-for-dod-subcontractors%3Futm_source=tldr%26utm_medium=email%26utm_campaign=cy25-10-camp-platform-global-prospect-iis-x-tldr_newsletter_1024%26utm_content=Quick_Link/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/5uo5e1wjbmPViPs2SZ6G3KD53tRiWjJPJ_Ziu-x4Qfk=428">
<span>
<strong>What DoD subcontractors need to know about the CMMC final rule (Sponsor)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
You can think of CMMC as the DoD's new standard cybersecurity background check for its supply chain. The new rule will require stricter verification for contractor security standards. <a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.huntress.com%2Fblog%2Fcmmc-final-rule-guide-for-dod-subcontractors%3Futm_source=tldr%26utm_medium=email%26utm_campaign=cy25-10-camp-platform-global-prospect-iis-x-tldr_newsletter_1024%26utm_content=Quick_Link/2/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/5lcuRk3uD9RiFdIg7UEjB5FaLfGzWvARRoGtzBul-X4=428" rel="noopener noreferrer nofollow" target="_blank"><span>Read the Huntress blog</span></a>
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fdoublepulsar.com%2Fmicrosoft-builds-on-recall-with-gaming-copilot-fails-basic-privacy-tests-52988576bcc8%3Futm_source=tldrinfosec/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/jxv81_1slWiAzrfXPBuDUkmLrT8aJcEoABx0DeuhGlw=428">
<span>
<strong>Microsoft builds on Recall with Gaming Copilot β fails basic privacy tests (3 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Microsoft's new Gaming Copilot, built on Recall-like Copilot Vision technology, is being silently deployed to Windows 11 PCs without user consent or onboarding.
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fkrebsonsecurity.com%2F2025%2F10%2Fcanada-fines-cybercrime-friendly-cryptomus-176m%2F%3Futm_source=tldrinfosec/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/6jKLUPwhxGcGcBzPRkJBsk8NgV8u61OXmGjpjgNev1I=428">
<span>
<strong>Canada Fines Cybercrime Friendly Cryptomus $176M (2 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Canada's FINTRAC imposed an unprecedented $176 million penalty on cryptocurrency payments platform Cryptomus (Xeltox Enterprises Ltd.) for failing to report suspicious transactions connected to child sexual abuse material trafficking, fraud, ransomware payments, and sanctions evasion.
</span>
</span>
</div>
</td></tr></tbody></table>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td align="left" style="word-break: break-word; vertical-align: top; padding: 5px 10px;">
<p style="padding: 0; margin: 0; font-size: 22px; color: #000000; line-height: 1.6; font-weight: bold;">
Love TLDR? Tell your friends and get rewards!
</p>
</td></tr>
<tr><td class="container" style="padding: 0px 10px 15px;">
<div class="text-block">
Share your referral link below with friends to get free TLDR swag!
</div>
</td></tr>
<tr><td align="left" style="padding: 10px;">
<div class="text-block">
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Frefer.tldr.tech%2F78de0e20%2F8/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/g57g-1N6lS5VRFSvcyb1FeIfYcqKFyJVVfZ5h0Zhwe4=428" style="color: #464ba4; text-decoration: underline;">https://refer.tldr.tech/78de0e20/8</a>
</div>
</td></tr>
<tr></tr>
<tr><td align="left" style="padding:5px 10px;">
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fhub.sparklp.co%2Fsub_d62447d5a74a%2F8/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/qWrpK4mgSR2-uxc9_sWzXv5PqdEtBrCvEfdmkwXm6sU=428" style="font-size: 16px; line-height: 1.6; padding: 10px 0; display: inline-block; text-decoration: underline;"><span style="mso-text-raise:13pt; text-decoration: underline;">Track your referrals here.</span></a>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td align="left" style="word-break: break-word; vertical-align: top; padding: 5px 10px;">
<p style="padding: 0; margin: 0; font-size: 22px; color: #000000; line-height: 1.6; font-weight: bold;">
Want to advertise in TLDR? π°
</p>
<div class="text-block" style="margin-top: 10px;">
If your company is interested in reaching an audience of cybersecurity professionals and decision makers, you may want to <a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fadvertise.tldr.tech%2F%3Futm_source=tldrinfosec%26utm_medium=newsletter%26utm_campaign=advertisecta/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/xSKEVhPYCNuNk_dWNfh0hslnnvzq4H_eYV5zaR1hslk=428"><strong><span>advertise with us</span></strong></a>.
</div>
<br>
<!-- New "Want to work at TLDR?" section -->
<p style="padding: 0; margin: 0; font-size: 22px; color: #000000; line-height: 1.6; font-weight: bold;">
Want to work at TLDR? πΌ
</p>
<div class="text-block" style="margin-top: 10px;">
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fjobs.ashbyhq.com%2Ftldr.tech/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/jkcBqhQ-3EZ9NY8uB15xlig8tUpux_fopm-GpU8I6pE=428" rel="noopener noreferrer" style="color: #0000EE; text-decoration: underline;" target="_blank"><strong>Apply here</strong></a> or send a friend's resume to <a href="mailto:jobs@tldr.tech" style="color: #0000EE; text-decoration: underline;">jobs@tldr.tech</a> and get $1k if we hire them!
</div>
<br>
<div class="text-block">
If you have any comments or feedback, just respond to this email!
<br>
<br> Thanks for reading,
<br>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.linkedin.com%2Fin%2Fprasannagautam%2F/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/1w2d1K9tKhsmls7BKP4GBgWo7M9X_cakRLkff6dl_HM=428"><span>Prasanna Gautam</span></a>, <a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.linkedin.com%2Fin%2Fericfernandezdelcampo%2F/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/i8O4TqF7gt7Amxu3i5XAKWlf7mYZT5pApmOF8c1ffTQ=428"><span>Eric Fernandez</span></a> & <a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.linkedin.com%2Fin%2Fsammy-tbeile%2F/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/pTRNICraq8Ms8lBcSxhBdXgJKi2wJQRegxXd-Y2o_I4=428"><span>Sammy Tbeile</span></a>
<br>
<br>
</div>
<br>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block" id="testing-id">
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Ftldr.tech%2Finfosec%2Fmanage%3Femail=silk.theater.56%2540fwdnl.com/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/lWN-H7X4iPxl6qq9nPpmdzD8RPUy_KKsUgN-66_aDOw=428">Manage your subscriptions</a> to our other newsletters on tech, startups, and programming. Or if TLDR Information Security isn't for you, please <a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fa.tldrnewsletter.com%2Funsubscribe%3Fep=1%26l=8d9cea11-3e94-11ed-9a32-0241b9615763%26lc=156924ca-84b7-11f0-8d58-47c5c04ad337%26p=49424ba8-b0c4-11f0-bfd6-cfb761976a27%26pt=campaign%26pv=4%26spa=1761310864%26t=1761311189%26s=f0ee8500be8311a4da7f51d9512ce1d279d2fe0651f45972bd28ff561b3f38ad/1/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/nVJQxiq8rtncA5iiWcfQQxMpeNedlheKafj0aJ0l50g=428">unsubscribe</a>.
<br>
</div>
</td></tr></tbody></table>
</td></tr></tbody></table>
</td></tr></tbody></table>
</td></tr></tbody></table>
</td></tr></tbody></table>
<img alt="" src="http://tracking.tldrnewsletter.com/CI0/0100019a1653e84e-188799a9-6861-47ac-9995-68535d710066-000000/LOVwmp23p92U9M7StN5zq8e_QFcbNLGf44d7aNrmXJs=428" style="display: none; width: 1px; height: 1px;">
</body></html>